Lucene search

K
f5F5F5:K56450659
HistoryNov 15, 2017 - 12:00 a.m.

K56450659 : Linux kernel vulnerability CVE-2017-11176

2017-11-1500:00:00
my.f5.com
65

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.0%

Security Advisory Description

The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact. (CVE-2017-11176)

Impact

An attacker may be able to exploit this vulnerability to cause a denial-of-service (DoS) or other unspecified impact.